foundation of cryptography 0368 4162 01 lecture 5
play

Foundation of Cryptography (0368-4162-01), Lecture 5 Interactive - PowerPoint PPT Presentation

Foundation of Cryptography (0368-4162-01), Lecture 5 Interactive Proofs and Zero Knowledge Iftach Haitner, Tel Aviv University December 4, 2011 IP for GNI Part I Interactive Proofs IP for GNI Interactive Vs. Interactive Proofs Definition 1 (


  1. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Zero knowledge Proof Definition 6 (computational ZK ) An interactive proof ( P , V ) is computational zero-knowledge proof ( CZKP ) for L , if ∀ PPT V ∗ , ∃ PPT S such that {� ( P , V ∗ )( x ) �} x ∈L ≈ c { S ( x ) } x ∈L .

  2. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Zero knowledge Proof Definition 6 (computational ZK ) An interactive proof ( P , V ) is computational zero-knowledge proof ( CZKP ) for L , if ∀ PPT V ∗ , ∃ PPT S such that {� ( P , V ∗ )( x ) �} x ∈L ≈ c { S ( x ) } x ∈L . Perfect ZK ( PZKP )/statistical ZK ( SZKP ) – the above dist. are identicallly/statistically close, even for unbounded V ∗ .

  3. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Zero knowledge Proof Definition 6 (computational ZK ) An interactive proof ( P , V ) is computational zero-knowledge proof ( CZKP ) for L , if ∀ PPT V ∗ , ∃ PPT S such that {� ( P , V ∗ )( x ) �} x ∈L ≈ c { S ( x ) } x ∈L . Perfect ZK ( PZKP )/statistical ZK ( SZKP ) – the above dist. are identicallly/statistically close, even for unbounded V ∗ . ZK is a property of the prover. 1

  4. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Zero knowledge Proof Definition 6 (computational ZK ) An interactive proof ( P , V ) is computational zero-knowledge proof ( CZKP ) for L , if ∀ PPT V ∗ , ∃ PPT S such that {� ( P , V ∗ )( x ) �} x ∈L ≈ c { S ( x ) } x ∈L . Perfect ZK ( PZKP )/statistical ZK ( SZKP ) – the above dist. are identicallly/statistically close, even for unbounded V ∗ . ZK is a property of the prover. 1 ZK only required to hold with respect to true statements. 2

  5. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Zero knowledge Proof Definition 6 (computational ZK ) An interactive proof ( P , V ) is computational zero-knowledge proof ( CZKP ) for L , if ∀ PPT V ∗ , ∃ PPT S such that {� ( P , V ∗ )( x ) �} x ∈L ≈ c { S ( x ) } x ∈L . Perfect ZK ( PZKP )/statistical ZK ( SZKP ) – the above dist. are identicallly/statistically close, even for unbounded V ∗ . ZK is a property of the prover. 1 ZK only required to hold with respect to true statements. 2 wlg. V ∗ ’s outputs is its “view". 3

  6. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Zero knowledge Proof Definition 6 (computational ZK ) An interactive proof ( P , V ) is computational zero-knowledge proof ( CZKP ) for L , if ∀ PPT V ∗ , ∃ PPT S such that {� ( P , V ∗ )( x ) �} x ∈L ≈ c { S ( x ) } x ∈L . Perfect ZK ( PZKP )/statistical ZK ( SZKP ) – the above dist. are identicallly/statistically close, even for unbounded V ∗ . ZK is a property of the prover. 1 ZK only required to hold with respect to true statements. 2 wlg. V ∗ ’s outputs is its “view". 3 Trivial to achieve for L ∈ BPP 4

  7. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Zero knowledge Proof Definition 6 (computational ZK ) An interactive proof ( P , V ) is computational zero-knowledge proof ( CZKP ) for L , if ∀ PPT V ∗ , ∃ PPT S such that {� ( P , V ∗ )( x ) �} x ∈L ≈ c { S ( x ) } x ∈L . Perfect ZK ( PZKP )/statistical ZK ( SZKP ) – the above dist. are identicallly/statistically close, even for unbounded V ∗ . ZK is a property of the prover. 1 ZK only required to hold with respect to true statements. 2 wlg. V ∗ ’s outputs is its “view". 3 Trivial to achieve for L ∈ BPP 4 Extension: auxiliary input 5

  8. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Zero knowledge Proof Definition 6 (computational ZK ) An interactive proof ( P , V ) is computational zero-knowledge proof ( CZKP ) for L , if ∀ PPT V ∗ , ∃ PPT S such that {� ( P , V ∗ )( x ) �} x ∈L ≈ c { S ( x ) } x ∈L . Perfect ZK ( PZKP )/statistical ZK ( SZKP ) – the above dist. are identicallly/statistically close, even for unbounded V ∗ . ZK is a property of the prover. 1 ZK only required to hold with respect to true statements. 2 wlg. V ∗ ’s outputs is its “view". 3 Trivial to achieve for L ∈ BPP 4 Extension: auxiliary input 5 The “standard" NP proof is typically not zero knowledge 6

  9. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Zero knowledge Proof Definition 6 (computational ZK ) An interactive proof ( P , V ) is computational zero-knowledge proof ( CZKP ) for L , if ∀ PPT V ∗ , ∃ PPT S such that {� ( P , V ∗ )( x ) �} x ∈L ≈ c { S ( x ) } x ∈L . Perfect ZK ( PZKP )/statistical ZK ( SZKP ) – the above dist. are identicallly/statistically close, even for unbounded V ∗ . ZK is a property of the prover. 1 ZK only required to hold with respect to true statements. 2 wlg. V ∗ ’s outputs is its “view". 3 Trivial to achieve for L ∈ BPP 4 Extension: auxiliary input 5 The “standard" NP proof is typically not zero knowledge 6 Next class — ZK for all NP 7

  10. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Section 2 ZK Proof for GI

  11. ZK Proof for GI Black-box ZK Zero Knowledge for all NP ZK Proof for Graph Isomorphism Idea: route finding

  12. ZK Proof for GI Black-box ZK Zero Knowledge for all NP ZK Proof for Graph Isomorphism Idea: route finding Protocol 7 ( ( P , V ) ) Common input x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) P ’s input a permutation π such that π ( E 1 ) = E 0 P chooses π ′ ← Π m and sends E = π ′ ( E 0 ) to V 1 V sends b ← { 0 , 1 } to P 2 if b = 0, P sets π ′′ = π ′ , otherwise, it sends π ′′ = π ′ ◦ π to V 3 V accepts iff π ′′ ( E b ) = E 4

  13. ZK Proof for GI Black-box ZK Zero Knowledge for all NP ZK Proof for Graph Isomorphism Idea: route finding Protocol 7 ( ( P , V ) ) Common input x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) P ’s input a permutation π such that π ( E 1 ) = E 0 P chooses π ′ ← Π m and sends E = π ′ ( E 0 ) to V 1 V sends b ← { 0 , 1 } to P 2 if b = 0, P sets π ′′ = π ′ , otherwise, it sends π ′′ = π ′ ◦ π to V 3 V accepts iff π ′′ ( E b ) = E 4 Claim 8 The above protocol is SZKP for GI, with perfect completeness and soundness 1 2 .

  14. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 8 Completeness Clear

  15. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 8 Completeness Clear Soundness If exist j ∈ { 0 , 1 } for which ∄ π ′ ∈ Π m with π ′ ( E j ) = E , then V rejects w.p. at least 1 2 .

  16. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 8 Completeness Clear Soundness If exist j ∈ { 0 , 1 } for which ∄ π ′ ∈ Π m with π ′ ( E j ) = E , then V rejects w.p. at least 1 2 . Assuming V rejects w.p. less than 1 2 and lett π 0 and π 1 be the values guaranteed by the above observation (i.e., mapping E 0 and E 1 to E respectively).

  17. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 8 Completeness Clear Soundness If exist j ∈ { 0 , 1 } for which ∄ π ′ ∈ Π m with π ′ ( E j ) = E , then V rejects w.p. at least 1 2 . Assuming V rejects w.p. less than 1 2 and lett π 0 and π 1 be the values guaranteed by the above observation (i.e., mapping E 0 and E 1 to E respectively). Then π − 1 0 ( π 1 ( E 1 )) = π 0

  18. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 8 Completeness Clear Soundness If exist j ∈ { 0 , 1 } for which ∄ π ′ ∈ Π m with π ′ ( E j ) = E , then V rejects w.p. at least 1 2 . Assuming V rejects w.p. less than 1 2 and lett π 0 and π 1 be the values guaranteed by the above observation (i.e., mapping E 0 and E 1 to E respectively). Then π − 1 0 ( π 1 ( E 1 )) = π 0 = ⇒ ( G 0 , G 1 ) ∈ GI.

  19. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 8 Completeness Clear Soundness If exist j ∈ { 0 , 1 } for which ∄ π ′ ∈ Π m with π ′ ( E j ) = E , then V rejects w.p. at least 1 2 . Assuming V rejects w.p. less than 1 2 and lett π 0 and π 1 be the values guaranteed by the above observation (i.e., mapping E 0 and E 1 to E respectively). Then π − 1 0 ( π 1 ( E 1 )) = π 0 = ⇒ ( G 0 , G 1 ) ∈ GI. ZK Idea: for ( G 0 , G 1 ) ∈ GI, it is easy to generate a random transcript for Steps 1-2, and to be able to open it with prob 1 2 .

  20. ZK Proof for GI Black-box ZK Zero Knowledge for all NP The simulator For a start we consider a deterministic cheating verifier V ∗ that never aborts.

  21. ZK Proof for GI Black-box ZK Zero Knowledge for all NP The simulator For a start we consider a deterministic cheating verifier V ∗ that never aborts. Algorithm 9 ( S ) Input: x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) Do | x | times: Choose b ′ ← { 0 , 1 } and π ← Π m , and “send" π ( E b ′ ) to 1 V ∗ ( x ) . Let b be V ∗ ’s answer. If b = b ′ , send π to V ∗ , output V ∗ ’s 2 output and halt. Otherwise, rewind the simulation to its first step. Abort

  22. ZK Proof for GI Black-box ZK Zero Knowledge for all NP The simulator For a start we consider a deterministic cheating verifier V ∗ that never aborts. Algorithm 9 ( S ) Input: x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) Do | x | times: Choose b ′ ← { 0 , 1 } and π ← Π m , and “send" π ( E b ′ ) to 1 V ∗ ( x ) . Let b be V ∗ ’s answer. If b = b ′ , send π to V ∗ , output V ∗ ’s 2 output and halt. Otherwise, rewind the simulation to its first step. Abort Claim 10 {� ( P , V ∗ )( x ) �} x ∈ GI ≈ { S ( x ) } x ∈ GI

  23. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 10 Algorithm 11 ( S ′ ) Input: x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) Do | x | times: Choose π ← Π m and sends E = π ( E 0 ) to V ∗ ( x ) . 1 Let b be V ∗ ’s answer. 2 2 , find π ′ such that E = π ′ ( E b ) and send it to V ∗ , W.p. 1 output V ∗ ’s output and halt. Otherwise, rewind the simulation to its first step. Abort

  24. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 10 Algorithm 11 ( S ′ ) Input: x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) Do | x | times: Choose π ← Π m and sends E = π ( E 0 ) to V ∗ ( x ) . 1 Let b be V ∗ ’s answer. 2 2 , find π ′ such that E = π ′ ( E b ) and send it to V ∗ , W.p. 1 output V ∗ ’s output and halt. Otherwise, rewind the simulation to its first step. Abort Claim 12 S ( x ) ≡ S ′ ( x ) for any x ∈ GI.

  25. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 10 Algorithm 11 ( S ′ ) Input: x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) Do | x | times: Choose π ← Π m and sends E = π ( E 0 ) to V ∗ ( x ) . 1 Let b be V ∗ ’s answer. 2 2 , find π ′ such that E = π ′ ( E b ) and send it to V ∗ , W.p. 1 output V ∗ ’s output and halt. Otherwise, rewind the simulation to its first step. Abort Claim 12 S ( x ) ≡ S ′ ( x ) for any x ∈ GI. Proof : ?

  26. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 10 cont. Algorithm 13 ( S ′′ ) Input: x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) Choose π ← Π m and sends E = π ( E 0 ) to V ∗ ( x ) . 1 Find π ′ such that E = π ′ ( E b ) , send it to V ∗ , output V ∗ ’s 2 output and halt.

  27. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 10 cont. Algorithm 13 ( S ′′ ) Input: x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) Choose π ← Π m and sends E = π ( E 0 ) to V ∗ ( x ) . 1 Find π ′ such that E = π ′ ( E b ) , send it to V ∗ , output V ∗ ’s 2 output and halt. Claim 14 ∀ x ∈ GI it holds that � ( P , V ∗ ( x )) � ≡ S ′′ ( x ) . 1

  28. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 10 cont. Algorithm 13 ( S ′′ ) Input: x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) Choose π ← Π m and sends E = π ( E 0 ) to V ∗ ( x ) . 1 Find π ′ such that E = π ′ ( E b ) , send it to V ∗ , output V ∗ ’s 2 output and halt. Claim 14 ∀ x ∈ GI it holds that � ( P , V ∗ ( x )) � ≡ S ′′ ( x ) . 1 SD ( S ′′ ( x ) , S ′ ( x )) ≤ 2 −| x | . 2

  29. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 10 cont. Algorithm 13 ( S ′′ ) Input: x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) Choose π ← Π m and sends E = π ( E 0 ) to V ∗ ( x ) . 1 Find π ′ such that E = π ′ ( E b ) , send it to V ∗ , output V ∗ ’s 2 output and halt. Claim 14 ∀ x ∈ GI it holds that � ( P , V ∗ ( x )) � ≡ S ′′ ( x ) . 1 SD ( S ′′ ( x ) , S ′ ( x )) ≤ 2 −| x | . 2 Proof : ?

  30. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 10 cont. Algorithm 13 ( S ′′ ) Input: x = ( G 0 = ([ m ] , E 0 ) , G 1 = ([ m ] , E 1 )) Choose π ← Π m and sends E = π ( E 0 ) to V ∗ ( x ) . 1 Find π ′ such that E = π ′ ( E b ) , send it to V ∗ , output V ∗ ’s 2 output and halt. Claim 14 ∀ x ∈ GI it holds that � ( P , V ∗ ( x )) � ≡ S ′′ ( x ) . 1 SD ( S ′′ ( x ) , S ′ ( x )) ≤ 2 −| x | . 2 Proof : ? (1) is clear.

  31. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 14(2) Fix ( E , π ′ ) and let α = Pr S ′′ [( E , π ′ )] .

  32. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 14(2) Fix ( E , π ′ ) and let α = Pr S ′′ [( E , π ′ )] . It holds that | x | ( 1 − 1 2 ) i − 1 · 1 Pr S ′ [( E , π ′ )] = α · � 2 i = 1 = ( 1 − 2 −| x | ) · α

  33. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Proving Claim 14(2) Fix ( E , π ′ ) and let α = Pr S ′′ [( E , π ′ )] . It holds that | x | ( 1 − 1 2 ) i − 1 · 1 Pr S ′ [( E , π ′ )] = α · � 2 i = 1 = ( 1 − 2 −| x | ) · α Hence, SD ( S ′′ ( x ) , S ′ ( x )) ≤ 2 −| x |

  34. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Remarks Randomized verifiers 1

  35. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Remarks Randomized verifiers 1 Aborting verifiers 2

  36. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Remarks Randomized verifiers 1 Aborting verifiers – Normalize aborting probability 2

  37. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Remarks Randomized verifiers 1 Aborting verifiers – Normalize aborting probability 2 Auxiliary input 3

  38. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Remarks Randomized verifiers 1 Aborting verifiers – Normalize aborting probability 2 Auxiliary input 3 Negligible soundness error? 4

  39. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Remarks Randomized verifiers 1 Aborting verifiers – Normalize aborting probability 2 Auxiliary input 3 Negligible soundness error? Sequentiall/Parallel 4 composition

  40. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Remarks Randomized verifiers 1 Aborting verifiers – Normalize aborting probability 2 Auxiliary input 3 Negligible soundness error? Sequentiall/Parallel 4 composition Perfect ZK for “expected time simulators" 5

  41. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Remarks Randomized verifiers 1 Aborting verifiers – Normalize aborting probability 2 Auxiliary input 3 Negligible soundness error? Sequentiall/Parallel 4 composition Perfect ZK for “expected time simulators" 5 “Black box" simulation 6

  42. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Section 3 Black-box ZK

  43. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Black-box simulators Definition 15 (Black-box simulator) ( P , V ) is CZKP with black-box simulation for L , if ∃ oracle-aided PPT S s.t. for every deterministic polynomial-time a V ∗ : { ( P ( w x ) , V ∗ ( z ))( x ) } x ∈L ≈ c { S V ∗ ( x , z x ) ( x ) } x ∈L for any { ( w x , z x ) ∈ R L ( x ) × { 0 , 1 } ∗ } x ∈L .

  44. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Black-box simulators Definition 15 (Black-box simulator) ( P , V ) is CZKP with black-box simulation for L , if ∃ oracle-aided PPT S s.t. for every deterministic polynomial-time a V ∗ : { ( P ( w x ) , V ∗ ( z ))( x ) } x ∈L ≈ c { S V ∗ ( x , z x ) ( x ) } x ∈L for any { ( w x , z x ) ∈ R L ( x ) × { 0 , 1 } ∗ } x ∈L . Prefect and statistical variants are defined analogously. a Length of auxiliary input does not count for the running time.

  45. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Black-box simulators Definition 15 (Black-box simulator) ( P , V ) is CZKP with black-box simulation for L , if ∃ oracle-aided PPT S s.t. for every deterministic polynomial-time a V ∗ : { ( P ( w x ) , V ∗ ( z ))( x ) } x ∈L ≈ c { S V ∗ ( x , z x ) ( x ) } x ∈L for any { ( w x , z x ) ∈ R L ( x ) × { 0 , 1 } ∗ } x ∈L . Prefect and statistical variants are defined analogously. a Length of auxiliary input does not count for the running time. “Most simulators" are black box 1

  46. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Black-box simulators Definition 15 (Black-box simulator) ( P , V ) is CZKP with black-box simulation for L , if ∃ oracle-aided PPT S s.t. for every deterministic polynomial-time a V ∗ : { ( P ( w x ) , V ∗ ( z ))( x ) } x ∈L ≈ c { S V ∗ ( x , z x ) ( x ) } x ∈L for any { ( w x , z x ) ∈ R L ( x ) × { 0 , 1 } ∗ } x ∈L . Prefect and statistical variants are defined analogously. a Length of auxiliary input does not count for the running time. “Most simulators" are black box 1 Strictly weaker then general simulation! 2

  47. ZK Proof for GI Black-box ZK Zero Knowledge for all NP Section 4 Zero Knowledge for all NP

  48. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL CZKP for 3COL Assuming that OWFs exists, we give a CZKP for 3COL . We show how to transform it for any L ∈ NP (using that 3COL ∈ NPC ).

  49. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL CZKP for 3COL Assuming that OWFs exists, we give a CZKP for 3COL . We show how to transform it for any L ∈ NP (using that 3COL ∈ NPC ). Definition 16 ( 3COL ) G = ( M , E ) ∈ 3COL, if ∃ φ : M �→ [ 3 ] s.t. φ ( u ) � = φ ( v ) for every ( u , v ) ∈ E .

  50. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL CZKP for 3COL Assuming that OWFs exists, we give a CZKP for 3COL . We show how to transform it for any L ∈ NP (using that 3COL ∈ NPC ). Definition 16 ( 3COL ) G = ( M , E ) ∈ 3COL, if ∃ φ : M �→ [ 3 ] s.t. φ ( u ) � = φ ( v ) for every ( u , v ) ∈ E . We use commitment schemes.

  51. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL The protocol Let π 3 be the set of all permutations over [ 3 ] .

  52. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL The protocol Let π 3 be the set of all permutations over [ 3 ] . We use perfectly binding commitment Com (statistically binding?).

  53. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL The protocol Let π 3 be the set of all permutations over [ 3 ] . We use perfectly binding commitment Com (statistically binding?). Protocol 17 ( ( P , V ) ) Common input: Graph G = ( M , E ) with n = | G | P’s input: a (valid) coloring φ of G P chooses π ← Π 3 and sets ψ = π ◦ φ 1 ∀ v ∈ M : P commits to ψ ( v ) using Com ( 1 n ) . 2 Let c v and d v be the resulting commitment and decommitment. V sends e = ( u , v ) ← E to P 3 P sends ( d u , ψ ( u )) , ( d v , ψ ( v )) to V 4 V verifies that (1) both decommitments are valid, (2) 5 ψ ( u ) , ψ ( v ) ∈ [ 3 ] and (3) ψ ( u ) � = ψ ( v ) .

  54. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Claim 18 The above protocol is a CZKP for 3COL, with perfect completeness and soundness 1 / | E | .

  55. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Claim 18 The above protocol is a CZKP for 3COL, with perfect completeness and soundness 1 / | E | . Completeness: Clear Soundness: Let { c v } v ∈ M be the commitments resulting from an interaction of V with an arbitrary P ∗ .

  56. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Claim 18 The above protocol is a CZKP for 3COL, with perfect completeness and soundness 1 / | E | . Completeness: Clear Soundness: Let { c v } v ∈ M be the commitments resulting from an interaction of V with an arbitrary P ∗ . Define φ : M �→ [ 3 ] as follows: ∀ v ∈ M : let φ ( v ) be the (single) value that it is possible to decommit c v into (if not in [ 3 ] , set φ ( v ) = 1).

  57. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Claim 18 The above protocol is a CZKP for 3COL, with perfect completeness and soundness 1 / | E | . Completeness: Clear Soundness: Let { c v } v ∈ M be the commitments resulting from an interaction of V with an arbitrary P ∗ . Define φ : M �→ [ 3 ] as follows: ∀ v ∈ M : let φ ( v ) be the (single) value that it is possible to decommit c v into (if not in [ 3 ] , set φ ( v ) = 1). If G / ∈ 3COL, then ∃ ( u , v ) ∈ E s.t. ψ ( u ) = ψ ( v ) .

  58. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Claim 18 The above protocol is a CZKP for 3COL, with perfect completeness and soundness 1 / | E | . Completeness: Clear Soundness: Let { c v } v ∈ M be the commitments resulting from an interaction of V with an arbitrary P ∗ . Define φ : M �→ [ 3 ] as follows: ∀ v ∈ M : let φ ( v ) be the (single) value that it is possible to decommit c v into (if not in [ 3 ] , set φ ( v ) = 1). If G / ∈ 3COL, then ∃ ( u , v ) ∈ E s.t. ψ ( u ) = ψ ( v ) . Hence V rejects such x w.p. a least 1 / | E |

  59. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Proving ZK Fix a deterministic, non-aborting V ∗ that gets no auxiliary input.

  60. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Proving ZK Fix a deterministic, non-aborting V ∗ that gets no auxiliary input. Algorithm 19 ( S ) Input: A graph G = ( M , E ) with n = | G | Do n · | E | times: Choose e ′ = ( u , v ) ← E . Set ψ ( u ) ← [ 3 ] , 1 ψ ( v ) ← [ 3 ] \ { ψ ( u ) } , and ψ ( w ) = 1 for w ∈ M \ { u , v } ∀ v ∈ M : commit to ψ ( v ) to V ∗ (resulting in c v and d v ) 2 Let e be the edge sent by V ∗ . 3 If e = e ′ , send ( d u , ψ ( u )) , ( d v , ψ ( v )) to V ∗ , output V ∗ ’s output and halt. Otherwise, rewind the simulation to its first step. Abort

  61. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Proving ZK cont. Claim 20 { ( P ( w x ) , V ∗ )( x ) } x ∈ 3COL ≈ c { S V ∗ ( x ) ( x ) } x ∈ 3COL, for any { w x ∈ R 3COL ( x ) } x ∈ 3COL.

  62. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Consider the following (inefficient simulator) Algorithm 21 ( S ′ ) Input: G = ( V , E ) with n = | G | Find (using brute force) a valid coloring φ of G Do n · | E | times Act as the honest prover does given private input φ 1 Let e be the edge sent by V ∗ . 2 W.p. 1 / | E | , S ′ sends ( ψ ( u ) , d u ) , ( ψ ( v ) , d v ) to V ∗ , output V ∗ ’s output and halt. Otherwise, rewind the simulation to its first step. Abort

  63. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Consider the following (inefficient simulator) Algorithm 21 ( S ′ ) Input: G = ( V , E ) with n = | G | Find (using brute force) a valid coloring φ of G Do n · | E | times Act as the honest prover does given private input φ 1 Let e be the edge sent by V ∗ . 2 W.p. 1 / | E | , S ′ sends ( ψ ( u ) , d u ) , ( ψ ( v ) , d v ) to V ∗ , output V ∗ ’s output and halt. Otherwise, rewind the simulation to its first step. Abort Claim 22 { S V ∗ ( x ) ( x ) } x ∈ 3COL ≈ c { S ′ V ∗ ( x ) ( x ) } x ∈ 3COL

  64. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Consider the following (inefficient simulator) Algorithm 21 ( S ′ ) Input: G = ( V , E ) with n = | G | Find (using brute force) a valid coloring φ of G Do n · | E | times Act as the honest prover does given private input φ 1 Let e be the edge sent by V ∗ . 2 W.p. 1 / | E | , S ′ sends ( ψ ( u ) , d u ) , ( ψ ( v ) , d v ) to V ∗ , output V ∗ ’s output and halt. Otherwise, rewind the simulation to its first step. Abort Claim 22 { S V ∗ ( x ) ( x ) } x ∈ 3COL ≈ c { S ′ V ∗ ( x ) ( x ) } x ∈ 3COL Proof : ?

  65. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Proving Claim 22 Assume ∃ PPT D, p ∈ poly and an infinite set I ⊆ 3COL s.t. � � Pr [ D ( | x | , S V ∗ ( x ) ( x )) = 1 ] − Pr [ D ( | x | , S ′ V ∗ ( x ) ( x )) = 1 ] � � ≥ 1 / p ( | x | ) � � for all x ∈ I .

  66. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Proving Claim 22 Assume ∃ PPT D, p ∈ poly and an infinite set I ⊆ 3COL s.t. � � Pr [ D ( | x | , S V ∗ ( x ) ( x )) = 1 ] − Pr [ D ( | x | , S ′ V ∗ ( x ) ( x )) = 1 ] � � ≥ 1 / p ( | x | ) � � for all x ∈ I . Hence, ∃ PPT R ∗ and b � = b ′ ∈ [ 3 ] such that { View R ∗ ( S ( b ) , R ∗ ( x ))( 1 | x | ) } x ∈I �≈ c { View R ∗ ( S ( b ′ ) , R ∗ ( x ))( 1 | x | ) } x ∈I where S is the sender in Com.

  67. ZK Proof for GI Black-box ZK Zero Knowledge for all NP CZKP for 3COL Proving Claim 22 Assume ∃ PPT D, p ∈ poly and an infinite set I ⊆ 3COL s.t. � Pr [ D ( | x | , S V ∗ ( x ) ( x )) = 1 ] − Pr [ D ( | x | , S ′ V ∗ ( x ) ( x )) = 1 ] � � � ≥ 1 / p ( | x | ) � � for all x ∈ I . Hence, ∃ PPT R ∗ and b � = b ′ ∈ [ 3 ] such that { View R ∗ ( S ( b ) , R ∗ ( x ))( 1 | x | ) } x ∈I �≈ c { View R ∗ ( S ( b ′ ) , R ∗ ( x ))( 1 | x | ) } x ∈I where S is the sender in Com. We critically used the non-uniform security of Com

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend